A vulnerability classified as critical has been found in SourceCodester Employee Task Management System 1.0. Affected is an unknown function of the file /task-info.php. The manipulation leads to execution after redirect. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257076.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-03-18T01:00:09.843Z

Updated: 2024-08-01T19:18:48.187Z

Reserved: 2024-03-17T08:25:48.864Z

Link: CVE-2024-2573

cve-icon Vulnrichment

Updated: 2024-08-01T19:18:48.187Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-18T01:15:48.923

Modified: 2024-05-17T02:38:20.443

Link: CVE-2024-2573

cve-icon Redhat

No data.